CVE-2019-15717

Related Vulnerabilities: CVE-2019-15717  

Impact: Moderate Public Date: 2019-08-29 CWE: CWE-416 Bugzilla: 1747346: CVE-2019-15717 Irssi: use-after-free if the IRC server sends double CAP Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.

The MITRE CVE dictionary describes this issue as:

Irssi 1.2.x before 1.2.2 has a use-after-free if the IRC server sends a double CAP.

Find out more about CVE-2019-15717 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 8 irssi Under investigation
Red Hat Enterprise Linux 7 irssi Under investigation
Red Hat Enterprise Linux 6 irssi Under investigation
Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.

External References